ES2554671T3 - Autenticación eficaz de terminal en redes de telecomunicaciones - Google Patents

Autenticación eficaz de terminal en redes de telecomunicaciones Download PDF

Info

Publication number
ES2554671T3
ES2554671T3 ES11701966.1T ES11701966T ES2554671T3 ES 2554671 T3 ES2554671 T3 ES 2554671T3 ES 11701966 T ES11701966 T ES 11701966T ES 2554671 T3 ES2554671 T3 ES 2554671T3
Authority
ES
Spain
Prior art keywords
terminal
authentication
message
network
session
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
ES11701966.1T
Other languages
English (en)
Spanish (es)
Inventor
Frank Fransen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nederlandse Organisatie voor Toegepast Natuurwetenschappelijk Onderzoek TNO
Koninklijke KPN NV
Original Assignee
Nederlandse Organisatie voor Toegepast Natuurwetenschappelijk Onderzoek TNO
Koninklijke KPN NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nederlandse Organisatie voor Toegepast Natuurwetenschappelijk Onderzoek TNO, Koninklijke KPN NV filed Critical Nederlandse Organisatie voor Toegepast Natuurwetenschappelijk Onderzoek TNO
Application granted granted Critical
Publication of ES2554671T3 publication Critical patent/ES2554671T3/es
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
ES11701966.1T 2010-01-28 2011-01-24 Autenticación eficaz de terminal en redes de telecomunicaciones Active ES2554671T3 (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP10151964 2010-01-28
EP10151964 2010-01-28
PCT/EP2011/050906 WO2011092138A1 (en) 2010-01-28 2011-01-24 Efficient terminal authentication in telecommunication networks

Publications (1)

Publication Number Publication Date
ES2554671T3 true ES2554671T3 (es) 2015-12-22

Family

ID=42238228

Family Applications (1)

Application Number Title Priority Date Filing Date
ES11701966.1T Active ES2554671T3 (es) 2010-01-28 2011-01-24 Autenticación eficaz de terminal en redes de telecomunicaciones

Country Status (4)

Country Link
US (1) US8954739B2 (de)
EP (2) EP3002965B1 (de)
ES (1) ES2554671T3 (de)
WO (1) WO2011092138A1 (de)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011025876A1 (en) * 2009-08-27 2011-03-03 Interdigital Patent Holdings, Inc. Method and apparatus for solving limited addressing space in machine-to-machine (m2m) environments
US9264237B2 (en) * 2011-06-15 2016-02-16 Microsoft Technology Licensing, Llc Verifying requests for access to a service provider using an authentication component
US9467852B2 (en) * 2012-01-19 2016-10-11 Nokia Solutions And Networks Oy Detection of non-entitlement of a subscriber to a service in communication networks
DE102012201164B4 (de) * 2012-01-26 2017-12-07 Infineon Technologies Ag Vorrichtung und verfahren zur erzeugung eines nachrichtenauthentifizierungscodes
US10433161B2 (en) 2012-01-30 2019-10-01 Telefonaktiebolaget Lm Ericsson (Publ) Call handover between cellular communication system nodes that support different security contexts
TWI531257B (zh) * 2013-07-16 2016-04-21 財團法人資訊工業策進會 無線通訊系統及其認證方法
GB2586549B (en) * 2013-09-13 2021-05-26 Vodafone Ip Licensing Ltd Communicating with a machine to machine device
KR102232121B1 (ko) * 2013-11-14 2021-03-25 삼성전자주식회사 장치 대 장치 통신 시스템에서 보안키를 관리하는 방법 및 장치
US9693232B2 (en) * 2014-02-20 2017-06-27 Aselsan Elektronik Sanayi Ve Ticaret Anonim Sirketi High security system and method used in radio systems
US9693178B2 (en) * 2015-03-18 2017-06-27 Intel IP Corporation Procedures to provision and attach a cellular internet of things device to a cloud service provider
WO2017092813A1 (en) * 2015-12-03 2017-06-08 Telefonaktiebolaget Lm Ericsson (Publ) Multi-rat access stratum security
MY191102A (en) 2015-12-03 2022-05-30 Ericsson Telefon Ab L M Light-weight rrc connection setup in multi-rat network
US11696250B2 (en) * 2016-11-09 2023-07-04 Intel Corporation UE and devices for detach handling
US11265699B2 (en) 2018-02-23 2022-03-01 T-Mobile Usa, Inc. Identifier-based access control in mobile networks
US10637858B2 (en) * 2018-02-23 2020-04-28 T-Mobile Usa, Inc. Key-derivation verification in telecommunications network
CN113287335B (zh) * 2019-01-15 2023-03-10 中兴通讯股份有限公司 防止用户跟踪的方法和设备、存储介质和电子设备

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2209643A1 (en) 1995-01-05 1996-07-11 Ericsson, Inc. Position registration for mobile phones
FI106605B (fi) * 1997-04-16 2001-02-28 Nokia Networks Oy Autentikointimenetelmä
EP1620971A2 (de) * 2003-04-29 2006-02-01 Azaire Networks Inc. Verfahren und system zur bereitstellung eines roaming auf sim basis über existierende wlan-infrastruktur mit öffentlichem zugang
US20070178885A1 (en) * 2005-11-28 2007-08-02 Starhome Gmbh Two-phase SIM authentication
US20110004754A1 (en) 2007-06-12 2011-01-06 John Michael Walker Method And Apparatuses For Authentication And Reauthentication Of A User With First And Second Authentication Procedures
US8245039B2 (en) * 2008-07-18 2012-08-14 Bridgewater Systems Corp. Extensible authentication protocol authentication and key agreement (EAP-AKA) optimization
EP2182328A1 (de) 2008-10-28 2010-05-05 Koninklijke KPN N.V. Telekommunikationsnetzwerk und Verfahren zur Übertragung von Benutzerdaten in Signalmeldungen aus einer Kommunikationseinheit in eine Datenverarbeitungszentrale

Also Published As

Publication number Publication date
EP3002965A1 (de) 2016-04-06
EP3002965B1 (de) 2019-08-21
EP2529566A1 (de) 2012-12-05
WO2011092138A1 (en) 2011-08-04
US8954739B2 (en) 2015-02-10
EP2529566B1 (de) 2015-09-16
US20120311335A1 (en) 2012-12-06

Similar Documents

Publication Publication Date Title
ES2554671T3 (es) Autenticación eficaz de terminal en redes de telecomunicaciones
US11122428B2 (en) Transmission data protection system, method, and apparatus
US11799650B2 (en) Operator-assisted key establishment
KR100625503B1 (ko) 무선 통신 시스템에서 비밀 공유 데이터를 갱신하는 방법
US6918035B1 (en) Method for two-party authentication and key agreement
EP2033479B1 (de) Verfahren und vorrichtung zum sicheren schutz der ursprünglichen benutzeridentität in einer anfangssignal-nachricht
KR101350538B1 (ko) 직접 링크 통신의 향상된 보안
US11617082B2 (en) Methods providing NAS connection identifications and related wireless terminals and network nodes
CN108141355B (zh) 使用Diffie-Hellman过程生成会话密钥的方法和系统
ES2968518T3 (es) Generación de claves para protección en redes móviles de próxima generación
ES2905349T3 (es) Métodos que proporcionan seguridad para múltiples conexiones de NAS utilizando contajes independientes y nodos de red y terminales inalámbricos relacionados
AU2017313215B2 (en) Authentication server of a cellular telecommunication network and corresponding UICC
CN101951590B (zh) 认证方法、装置及系统
Elouafiq Authentication and Encryption in GSM and 3GUMTS: An Emphasis on Protocols and Algorithms
JP2014508436A (ja) 無線通信システムにおける短文データの暗号化方法及び装置
Farhat et al. Private identification, authentication and key agreement protocol with security mode setup
CN117546441A (zh) 一种安全通信方法及装置、终端设备、网络设备
Saxena et al. BVPSMS: A batch verification protocol for end-to-end secure SMS for mobile users
US20230246809A1 (en) Processing module for authenticating a communication device in a 3g capable network
Wang et al. Research on an improved proposal of 3G security